[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-4370Date: (C)2013-10-19   (M)2023-12-22


The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.6
Exploit Score: 3.9
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
GLSA-201407-03
http://www.openwall.com/lists/oss-security/2013/10/10/13
http://seclists.org/oss-sec/2013/q4/att-61/xsa69.patch

CPE    5
cpe:/o:xen:xen:4.2.3
cpe:/o:xen:xen:4.2.2
cpe:/o:xen:xen:4.2.1
cpe:/o:xen:xen:4.3.0
...
CWE    1
CWE-119
OVAL    23
oval:org.secpod.oval:def:106144
oval:org.secpod.oval:def:106089
oval:org.secpod.oval:def:106460
oval:org.secpod.oval:def:106361
...

© SecPod Technologies